Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Stole Source Code, Personal Data From Dropbox Following Phishing Attack

Dropbox revealed on November 1 that it recently suffered a data breach where malicious actors gained access to some source code and personal information belonging to employees and customers.

Dropbox revealed on November 1 that it recently suffered a data breach where malicious actors gained access to some source code and personal information belonging to employees and customers.

The file hosting giant said it learned about the breach on October 14, after being alerted by GitHub. A few weeks earlier, GitHub had warned that some of its users had been targeted in a phishing campaign impersonating the ​​continuous integration and continuous delivery platform CircleCI in an effort to obtain credentials and two-factor authentication codes.

Dropbox was targeted in a similar attack, with hackers sending phishing emails to multiple employees, directing them to fake CircleCI websites set up to harvest their credentials and one-time passwords for multi-factor authentication (MFA).

The attack was successful and the hackers managed to access one of Dropbox’s GitHub organizations, from which they copied 130 code repositories.

“These repositories included our own copies of third-party libraries slightly modified for use by Dropbox, internal prototypes, and some tools and configuration files used by the security team. Importantly, they did not include code for our core apps or infrastructure. Access to those repositories is even more limited and strictly controlled,” Dropbox explained.

The company said that while the attackers did not gain access to Dropbox accounts, user passwords or payment information, the exposed source code did contain some credentials used by its developers. In addition, the exposed files also contained ‘a few thousand’ names and email addresses belonging to Dropbox employees, past and current costumes, vendors, and sales leads.

Dropbox said the hackers phished one-time passwords generated by employee hardware authentication keys. Typically, hardware authentication keys are considered more secure, but the company admitted that the ones it has been using are not the best, and it has been in the process of adopting more phishing-resistant MFA, one that combines WebAuthn with hardware tokens or biometric factors.

Phishing attacks aimed at major firms are not uncommon. A few months ago, Twilio and Cloudflare employees were targeted as part of what appeared to be a phishing campaign that hit more than 130 organizations.

Advertisement. Scroll to continue reading.

Related: Bed Bath & Beyond Investigating Data Breach After Employee Falls for Phishing Attack

Related: Toyota Discloses Data Breach Impacting Source Code, Customer Email Addresses

Related: Microsoft Investigating GitHub Account Hacking Claims

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.